Research on a Block Encryption Cipher Based on Chaotic Dynamical System

In this paper, a novel block encryption cipher based on chaotic dynamical system is proposed. The algorithm operates on 64-bit plaintext blocks, and the key is 128 bits long. In round function, the logistic chaotic map and three algebraic group operations are mixed. As the algorithm is a Feistel network, it can be used for both encryption and decryption. Furthermore, the security of the algorithm is analyzed in details. The cryptanalyse results indicate that the algorithm has good diffusion and confusion properties, and it is very sensitive to the plaintexts and keys. Finally, by using differential cryptanalysis we found the upper bound of difference character capability for this cipher is 2-6.6601 and 2-17.1862 when block length is 16 and 32 bits long, respectively.

[1]  Iwao Sasase,et al.  A Secret Key Cryptosystem by Iterating a Chaotic Map , 1991, EUROCRYPT.

[2]  Xuejia Lai,et al.  Markov Ciphers and Differential Cryptanalysis , 1991, EUROCRYPT.

[3]  Hun-Chen Chen,et al.  A new cryptography system and its VLSI realization , 2003, Journal of systems architecture.

[4]  L. Kocarev Chaos-based cryptography: a brief overview , 2001 .

[5]  Vinod Patidar,et al.  Discrete chaotic cryptography using external key , 2003 .

[6]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[7]  Subariah bt. Ibrahim,et al.  Enhanced chaotic image encryption algorithm based on Baker's map , 2003, Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS '03..

[8]  Eli Biham,et al.  Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.

[9]  Ljupco Kocarev,et al.  From chaotic maps to encryption schemes , 1998, ISCAS '98. Proceedings of the 1998 IEEE International Symposium on Circuits and Systems (Cat. No.98CH36187).

[10]  J. Fridrich Symmetric Ciphers Based on Two-Dimensional Chaotic Maps , 1998 .

[11]  Tambe,et al.  Driving systems with chaotic signals. , 1992, Physical review. A, Atomic, molecular, and optical physics.

[12]  Sean Murphy,et al.  Henon stream cipher , 1992 .

[13]  L. Kocarev,et al.  Chaos and cryptography: block encryption ciphers based on chaotic maps , 2001 .

[14]  Carroll,et al.  Synchronization in chaotic systems. , 1990, Physical review letters.

[15]  Peter Jorgensen,et al.  Applied cryptography: Protocols, algorithm, and source code in C: By Bruce Schneier. New York: John Wiley, 1993. 618 p. $44.95 (paper). ISBN 0-471-59756-2 , 1996 .

[16]  Leon O. Chua,et al.  Cryptography based on chaotic systems , 1997 .

[17]  Xuejia Lai,et al.  A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.

[18]  C. Chui,et al.  A symmetric image encryption scheme based on 3D chaotic cat maps , 2004 .

[19]  Lars R. Knudsen,et al.  Provable Security Against Differential Cryptanalysis , 1992, CRYPTO.

[20]  L. Kocarev,et al.  Logistic map as a block encryption algorithm , 2001 .

[21]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[22]  S. Sivaprakasam,et al.  Message encoding and decoding using chaotic external-cavity diode lasers , 2000, IEEE Journal of Quantum Electronics.

[23]  Robert A. J. Matthews,et al.  On the Derivation of a "Chaotic" Encryption Algorithm , 1989, Cryptologia.

[24]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[25]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[26]  Carroll,et al.  Driving systems with chaotic signals. , 1991, Physical review. A, Atomic, molecular, and optical physics.